Analysis
-
max time kernel
112s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 18:50
Static task
static1
Behavioral task
behavioral1
Sample
14221affd51c45f23b2390e6708bda89.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
14221affd51c45f23b2390e6708bda89.exe
Resource
win10v2004-20220812-en
General
-
Target
14221affd51c45f23b2390e6708bda89.exe
-
Size
1.3MB
-
MD5
14221affd51c45f23b2390e6708bda89
-
SHA1
145c1c56b374c283194e332572d2722c15cb23f9
-
SHA256
8ac5061d3b24f6c8d7a60a8199fc4d631bafc71b2b5b3fadaf3ce78c776df466
-
SHA512
da7418050d24d4a6a43464f437341c43b427b2b59fc44992d42a9cb2a3f56717029600c2bf850393b5691423a12fcb83fbd012f77f7dfb124cd3e6e2082e5abc
-
SSDEEP
24576:JdcgTewpeuCLZQ5wrS7j5G1bDD6egAmkIC:JdcgT1pehZQYYKTX5
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
OWT.exepid process 1872 OWT.exe -
Loads dropped DLL 6 IoCs
Processes:
cmd.exeWerFault.exepid process 1700 cmd.exe 1120 WerFault.exe 1120 WerFault.exe 1120 WerFault.exe 1120 WerFault.exe 1120 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1120 1872 WerFault.exe OWT.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 592 timeout.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
14221affd51c45f23b2390e6708bda89.exepowershell.exeOWT.exepowershell.exepid process 1916 14221affd51c45f23b2390e6708bda89.exe 1456 powershell.exe 1872 OWT.exe 1320 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
14221affd51c45f23b2390e6708bda89.exepowershell.exeOWT.exepowershell.exedescription pid process Token: SeDebugPrivilege 1916 14221affd51c45f23b2390e6708bda89.exe Token: SeDebugPrivilege 1456 powershell.exe Token: SeDebugPrivilege 1872 OWT.exe Token: SeDebugPrivilege 1320 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
14221affd51c45f23b2390e6708bda89.execmd.exeOWT.execmd.exedescription pid process target process PID 1916 wrote to memory of 1456 1916 14221affd51c45f23b2390e6708bda89.exe powershell.exe PID 1916 wrote to memory of 1456 1916 14221affd51c45f23b2390e6708bda89.exe powershell.exe PID 1916 wrote to memory of 1456 1916 14221affd51c45f23b2390e6708bda89.exe powershell.exe PID 1916 wrote to memory of 1700 1916 14221affd51c45f23b2390e6708bda89.exe cmd.exe PID 1916 wrote to memory of 1700 1916 14221affd51c45f23b2390e6708bda89.exe cmd.exe PID 1916 wrote to memory of 1700 1916 14221affd51c45f23b2390e6708bda89.exe cmd.exe PID 1700 wrote to memory of 592 1700 cmd.exe timeout.exe PID 1700 wrote to memory of 592 1700 cmd.exe timeout.exe PID 1700 wrote to memory of 592 1700 cmd.exe timeout.exe PID 1700 wrote to memory of 1872 1700 cmd.exe OWT.exe PID 1700 wrote to memory of 1872 1700 cmd.exe OWT.exe PID 1700 wrote to memory of 1872 1700 cmd.exe OWT.exe PID 1872 wrote to memory of 1320 1872 OWT.exe powershell.exe PID 1872 wrote to memory of 1320 1872 OWT.exe powershell.exe PID 1872 wrote to memory of 1320 1872 OWT.exe powershell.exe PID 1872 wrote to memory of 1516 1872 OWT.exe cmd.exe PID 1872 wrote to memory of 1516 1872 OWT.exe cmd.exe PID 1872 wrote to memory of 1516 1872 OWT.exe cmd.exe PID 1516 wrote to memory of 1464 1516 cmd.exe schtasks.exe PID 1516 wrote to memory of 1464 1516 cmd.exe schtasks.exe PID 1516 wrote to memory of 1464 1516 cmd.exe schtasks.exe PID 1872 wrote to memory of 1120 1872 OWT.exe WerFault.exe PID 1872 wrote to memory of 1120 1872 OWT.exe WerFault.exe PID 1872 wrote to memory of 1120 1872 OWT.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\14221affd51c45f23b2390e6708bda89.exe"C:\Users\Admin\AppData\Local\Temp\14221affd51c45f23b2390e6708bda89.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1456 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp957D.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:592 -
C:\ProgramData\winrar\OWT.exe"C:\ProgramData\winrar\OWT.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1320 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"5⤵
- Creates scheduled task(s)
PID:1464 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1872 -s 11844⤵
- Loads dropped DLL
- Program crash
PID:1120
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD514221affd51c45f23b2390e6708bda89
SHA1145c1c56b374c283194e332572d2722c15cb23f9
SHA2568ac5061d3b24f6c8d7a60a8199fc4d631bafc71b2b5b3fadaf3ce78c776df466
SHA512da7418050d24d4a6a43464f437341c43b427b2b59fc44992d42a9cb2a3f56717029600c2bf850393b5691423a12fcb83fbd012f77f7dfb124cd3e6e2082e5abc
-
Filesize
1.3MB
MD514221affd51c45f23b2390e6708bda89
SHA1145c1c56b374c283194e332572d2722c15cb23f9
SHA2568ac5061d3b24f6c8d7a60a8199fc4d631bafc71b2b5b3fadaf3ce78c776df466
SHA512da7418050d24d4a6a43464f437341c43b427b2b59fc44992d42a9cb2a3f56717029600c2bf850393b5691423a12fcb83fbd012f77f7dfb124cd3e6e2082e5abc
-
Filesize
138B
MD50f6d0022b3ef320d19735d93c2243698
SHA1bec163f9a0473b8e50a25ad877542d98719a77ac
SHA256de7b49e6847b73fb8eef522338a17435f25bdb01f854880d9227722b0221b7b0
SHA5120f60e73543221acd1d2790bb261fd6fc2834d602fe5351ee5a661787d8cc0e708bb2d88a65088afe52470c8d13ba6fae338bb10f5430f75bb4322e7f157f3dac
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD54941e89cf998f18bc2445c826fd8a4b5
SHA1fc740027a7726d05e6b6f4025fc758f57640e90f
SHA256b1b1b90fdc67ed94d04d262e3e703def50b2d18b7fe2806c470e6c7954550279
SHA51218ffbf5756202cdcc321d4fccd9e5ee22d4cbc906a2d457dde47a7855edb4d6a2ebaaebf399c2e05ae262d9266780d8c3d234a804e9e69e1c31821ea84f5be82
-
Filesize
1.3MB
MD514221affd51c45f23b2390e6708bda89
SHA1145c1c56b374c283194e332572d2722c15cb23f9
SHA2568ac5061d3b24f6c8d7a60a8199fc4d631bafc71b2b5b3fadaf3ce78c776df466
SHA512da7418050d24d4a6a43464f437341c43b427b2b59fc44992d42a9cb2a3f56717029600c2bf850393b5691423a12fcb83fbd012f77f7dfb124cd3e6e2082e5abc
-
Filesize
1.3MB
MD514221affd51c45f23b2390e6708bda89
SHA1145c1c56b374c283194e332572d2722c15cb23f9
SHA2568ac5061d3b24f6c8d7a60a8199fc4d631bafc71b2b5b3fadaf3ce78c776df466
SHA512da7418050d24d4a6a43464f437341c43b427b2b59fc44992d42a9cb2a3f56717029600c2bf850393b5691423a12fcb83fbd012f77f7dfb124cd3e6e2082e5abc
-
Filesize
1.3MB
MD514221affd51c45f23b2390e6708bda89
SHA1145c1c56b374c283194e332572d2722c15cb23f9
SHA2568ac5061d3b24f6c8d7a60a8199fc4d631bafc71b2b5b3fadaf3ce78c776df466
SHA512da7418050d24d4a6a43464f437341c43b427b2b59fc44992d42a9cb2a3f56717029600c2bf850393b5691423a12fcb83fbd012f77f7dfb124cd3e6e2082e5abc
-
Filesize
1.3MB
MD514221affd51c45f23b2390e6708bda89
SHA1145c1c56b374c283194e332572d2722c15cb23f9
SHA2568ac5061d3b24f6c8d7a60a8199fc4d631bafc71b2b5b3fadaf3ce78c776df466
SHA512da7418050d24d4a6a43464f437341c43b427b2b59fc44992d42a9cb2a3f56717029600c2bf850393b5691423a12fcb83fbd012f77f7dfb124cd3e6e2082e5abc
-
Filesize
1.3MB
MD514221affd51c45f23b2390e6708bda89
SHA1145c1c56b374c283194e332572d2722c15cb23f9
SHA2568ac5061d3b24f6c8d7a60a8199fc4d631bafc71b2b5b3fadaf3ce78c776df466
SHA512da7418050d24d4a6a43464f437341c43b427b2b59fc44992d42a9cb2a3f56717029600c2bf850393b5691423a12fcb83fbd012f77f7dfb124cd3e6e2082e5abc
-
Filesize
1.3MB
MD514221affd51c45f23b2390e6708bda89
SHA1145c1c56b374c283194e332572d2722c15cb23f9
SHA2568ac5061d3b24f6c8d7a60a8199fc4d631bafc71b2b5b3fadaf3ce78c776df466
SHA512da7418050d24d4a6a43464f437341c43b427b2b59fc44992d42a9cb2a3f56717029600c2bf850393b5691423a12fcb83fbd012f77f7dfb124cd3e6e2082e5abc